CVE-2021-3521

There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:41

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0254', 'name': 'https://access.redhat.com/errata/RHSA-2022:0254', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0368', 'name': 'https://access.redhat.com/errata/RHSA-2022:0368', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0634', 'name': 'https://access.redhat.com/errata/RHSA-2022:0634', 'tags': [], 'refsource': 'MISC'}
Summary There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature."[1] RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. 1. https://tools.ietf.org/html/rfc4880#section-5.2.1 There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources.

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0254 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0368 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0634 -
Summary There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature." RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. To exploit this flaw, an attacker must either compromise an RPM repository or convince an administrator to install an untrusted RPM or public key. It is strongly recommended to only use RPMs and public keys from trusted sources. There is a flaw in RPM's signature functionality. OpenPGP subkeys are associated with a primary key via a "binding signature."[1] RPM does not check the binding signature of subkeys prior to importing them. If an attacker is able to add or socially engineer another party to add a malicious subkey to a legitimate public key, RPM could wrongly trust a malicious signature. The greatest impact of this flaw is to data integrity. 1. https://tools.ietf.org/html/rfc4880#section-5.2.1

03 Dec 2022, 01:25

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-22 - (GENTOO) https://security.gentoo.org/glsa/202210-22 - Third Party Advisory

31 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-22 -

26 Aug 2022, 15:36

Type Values Removed Values Added
References (MISC) https://github.com/rpm-software-management/rpm/commit/bd36c5dc9fb6d90c46fbfed8c2d67516fc571ec8 - (MISC) https://github.com/rpm-software-management/rpm/commit/bd36c5dc9fb6d90c46fbfed8c2d67516fc571ec8 - Patch, Third Party Advisory
References (MISC) https://github.com/rpm-software-management/rpm/pull/1795/ - (MISC) https://github.com/rpm-software-management/rpm/pull/1795/ - Patch, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2021-3521 - (MISC) https://access.redhat.com/security/cve/CVE-2021-3521 - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1941098 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1941098 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.7
CWE CWE-347
CPE cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*
First Time Rpm
Rpm rpm

22 Aug 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-3521

Mitre link : CVE-2021-3521

CVE.ORG link : CVE-2021-3521


JSON object : View

Products Affected

rpm

  • rpm
CWE
CWE-347

Improper Verification of Cryptographic Signature